Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1891 6.1 警告
Network
angeljudesuarez Vehicle Management System Project angeljudesuarez の Vehicle Management System Project におけるクロスサイトスクリプティングの脆弱性 CWE-79
CWE-79
CWE-94
CVE-2024-12783 2025-01-15 17:34 2024-12-19 Show GitHub Exploit DB Packet Storm
1892 9.8 緊急
Network
codezips Project Management System In PHP And MYSQL With Source Code codezips の Project Management System In PHP And MYSQL With Source Code における SQL インジェクションの脆弱性 CWE-74
CWE-89
CWE-89
CVE-2025-0233 2025-01-15 17:34 2025-01-5 Show GitHub Exploit DB Packet Storm
1893 5.9 警告
Network
マイクロソフト Azure Private 5G Core Azure Private 5G Core サービス拒否の脆弱性 CWE-130
CWE-noinfo
CVE-2024-20685 2025-01-15 17:30 2024-04-9 Show GitHub Exploit DB Packet Storm
1894 9.8 緊急
Network
infoline-tr project management system campcodes の Project Management System における危険なタイプのファイルの無制限アップロードに関する脆弱性 CWE-284
CWE-434
CWE-434
CVE-2025-0213 2025-01-15 17:28 2025-01-4 Show GitHub Exploit DB Packet Storm
1895 9.8 緊急
Network
campcodes School Faculty Scheduling System campcodes の School Faculty Scheduling System における SQL インジェクションの脆弱性 CWE-74
CWE-89
CWE-89
CVE-2025-0210 2025-01-15 17:26 2025-01-4 Show GitHub Exploit DB Packet Storm
1896 9.8 緊急
Network
code-projects Online  Shoe Store code-projects の Online Shoe Store における SQL インジェクションの脆弱性 CWE-74
CWE-89
CWE-89
CVE-2025-0207 2025-01-15 17:23 2025-01-4 Show GitHub Exploit DB Packet Storm
1897 4.7 警告
Local
クアルコム QCA6595 ファームウェア
QCA6696 ファームウェア
qam8255p ファームウェア
sa7255p ファームウェア
sa8540p ファームウェア
qamsrv1m ファームウェア
QAM8295P ファームウェア
qca6698aq ファームウェア
sa…
複数のクアルコム製品における制限またはスロットリング無しのリソースの割り当てに関する脆弱性 CWE-264
CWE-770
CVE-2024-43064 2025-01-15 17:20 2024-08-5 Show GitHub Exploit DB Packet Storm
1898 8.8 重要
Network
wangl1989 mysiteforme wangl1989 の mysiteforme におけるサーバサイドのリクエストフォージェリの脆弱性 CWE-918
サーバサイドリクエストフォージェリ
CVE-2024-13139 2025-01-15 17:20 2025-01-5 Show GitHub Exploit DB Packet Storm
1899 9.8 緊急
Network
TreasureHuntGame TreasureHunt TreasureHuntGame の TreasureHunt における SQL インジェクションの脆弱性 CWE-74
CWE-89
CWE-89
CVE-2024-12895 2025-01-15 17:17 2024-12-22 Show GitHub Exploit DB Packet Storm
1900 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. AC18 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の AC18 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-2487 2025-01-15 17:17 2024-03-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 22, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
141 - - - The Master Slider WordPress plugin before 3.10.5 does not sanitise and escape some of its settings, which could allow high privilege users such as Editor and above to perform Stored Cross-Site Scrip… New - CVE-2024-12173 2025-02-21 03:15 2025-02-19 Show GitHub Exploit DB Packet Storm
142 - - - Multiple memory leaks have been identified in the ABC file parsing functions (parseABC_CONSTANT_POOL and `parseABC_FILE) in util/parser.c of libming v0.4.8, which allow attackers to cause a denial of… New - CVE-2025-26310 2025-02-21 02:15 2025-02-21 Show GitHub Exploit DB Packet Storm
143 - - - A memory leak has been identified in the parseSWF_DEFINESCENEANDFRAMEDATA function in util/parser.c of libming v0.4.8, which allows attackers to cause a denial of service via a crafted SWF file. New - CVE-2025-26309 2025-02-21 02:15 2025-02-21 Show GitHub Exploit DB Packet Storm
144 - - - A memory leak has been identified in the parseSWF_FILTERLIST function in util/parser.c of libming v0.4.8, which allows attackers to cause a denial of service via a crafted SWF file. New - CVE-2025-26308 2025-02-21 02:15 2025-02-21 Show GitHub Exploit DB Packet Storm
145 - - - A memory leak has been identified in the readSizedString function in util/read.c of libming v0.4.8, which allows attackers to cause a denial of service via a crafted file. New - CVE-2025-26306 2025-02-21 02:15 2025-02-21 Show GitHub Exploit DB Packet Storm
146 - - - A memory leak has been identified in the parseSWF_SOUNDINFO function in util/parser.c of libming v0.4.8, which allows attackers to cause a denial of service via a crafted SWF file. New - CVE-2025-26305 2025-02-21 02:15 2025-02-21 Show GitHub Exploit DB Packet Storm
147 - - - A memory leak has been identified in the parseSWF_EXPORTASSETS function in util/parser.c of libming v0.4.8. New - CVE-2025-26304 2025-02-21 02:15 2025-02-21 Show GitHub Exploit DB Packet Storm
148 - - - Buffer Overflow vulnerability in Extreme Networks IQ Engine before 10.6r1a, and through 10.6r4 before 10.6r5, allows an attacker to execute arbitrary code via the implementation of the ah_auth service New - CVE-2023-46272 2025-02-21 02:15 2025-02-20 Show GitHub Exploit DB Packet Storm
149 7.5 HIGH
Network
enituretechnology small_package_quotes The Small Package Quotes – Purolator Edition plugin for WordPress is vulnerable to SQL Injection via the 'edit_id' and 'dropship_edit_id' parameters in all versions up to, and including, 3.6.4 due to… Update CWE-89
SQL Injection
CVE-2024-13532 2025-02-21 01:46 2025-02-12 Show GitHub Exploit DB Packet Storm
150 7.5 HIGH
Network
enituretechnology ltl_freight_quotes The LTL Freight Quotes – For Customers of FedEx Freight plugin for WordPress is vulnerable to SQL Injection via the 'edit_id' and 'dropship_edit_id' parameters in all versions up to, and including, 3… Update CWE-89
SQL Injection
CVE-2024-13480 2025-02-21 01:31 2025-02-12 Show GitHub Exploit DB Packet Storm